summaryrefslogtreecommitdiffstats
path: root/crypto/openssh/ssh_config.0
diff options
context:
space:
mode:
Diffstat (limited to 'crypto/openssh/ssh_config.0')
-rw-r--r--crypto/openssh/ssh_config.0513
1 files changed, 282 insertions, 231 deletions
diff --git a/crypto/openssh/ssh_config.0 b/crypto/openssh/ssh_config.0
index c40ce5f..3bdd752 100644
--- a/crypto/openssh/ssh_config.0
+++ b/crypto/openssh/ssh_config.0
@@ -1,7 +1,7 @@
SSH_CONFIG(5) File Formats Manual SSH_CONFIG(5)
NAME
- ssh_config - OpenSSH SSH client configuration files
+ ssh_config M-bM-^@M-^S OpenSSH SSH client configuration files
SYNOPSIS
~/.ssh/config
@@ -16,10 +16,11 @@ DESCRIPTION
3. system-wide configuration file (/etc/ssh/ssh_config)
For each parameter, the first obtained value will be used. The
- configuration files contain sections separated by ``Host''
- specifications, and that section is only applied for hosts that match one
- of the patterns given in the specification. The matched host name is the
- one given on the command line.
+ configuration files contain sections separated by M-bM-^@M-^\HostM-bM-^@M-^] specifications,
+ and that section is only applied for hosts that match one of the patterns
+ given in the specification. The matched host name is usually the one
+ given on the command line (see the CanonicalizeHostname option for
+ exceptions.)
Since the first obtained value for each parameter is used, more host-
specific declarations should be given near the beginning of the file, and
@@ -27,9 +28,9 @@ DESCRIPTION
The configuration file has the following format:
- Empty lines and lines starting with `#' are comments. Otherwise a line
- is of the format ``keyword arguments''. Configuration options may be
- separated by whitespace or optional whitespace and exactly one `='; the
+ Empty lines and lines starting with M-bM-^@M-^X#M-bM-^@M-^Y are comments. Otherwise a line
+ is of the format M-bM-^@M-^\keyword argumentsM-bM-^@M-^]. Configuration options may be
+ separated by whitespace or optional whitespace and exactly one M-bM-^@M-^X=M-bM-^@M-^Y; the
latter format is useful to avoid the need to quote whitespace when
specifying configuration options using the ssh, scp, and sftp -o option.
Arguments may optionally be enclosed in double quotes (") in order to
@@ -41,14 +42,14 @@ DESCRIPTION
Host Restricts the following declarations (up to the next Host or
Match keyword) to be only for those hosts that match one of the
patterns given after the keyword. If more than one pattern is
- provided, they should be separated by whitespace. A single `*'
+ provided, they should be separated by whitespace. A single M-bM-^@M-^X*M-bM-^@M-^Y
as a pattern can be used to provide global defaults for all
- hosts. The host is the hostname argument given on the command
- line (i.e. the name is not converted to a canonicalized host name
- before matching).
+ hosts. The host is usually the hostname argument given on the
+ command line (see the CanonicalizeHostname option for
+ exceptions.)
A pattern entry may be negated by prefixing it with an
- exclamation mark (`!'). If a negated entry is matched, then the
+ exclamation mark (M-bM-^@M-^X!M-bM-^@M-^Y). If a negated entry is matched, then the
Host entry is ignored, regardless of whether any other patterns
on the line match. Negated matches are therefore useful to
provide exceptions for wildcard matches.
@@ -58,50 +59,57 @@ DESCRIPTION
Match Restricts the following declarations (up to the next Host or
Match keyword) to be used only when the conditions following the
Match keyword are satisfied. Match conditions are specified
- using one or more keyword/criteria pairs or the single token all
- which matches all criteria. The available keywords are: exec,
- host, originalhost, user, and localuser.
-
- The exec keyword executes the specified command under the user's
- shell. If the command returns a zero exit status then the
- condition is considered true. Commands containing whitespace
- characters must be quoted. The following character sequences in
- the command will be expanded prior to execution: `%L' will be
- substituted by the first component of the local host name, `%l'
- will be substituted by the local host name (including any domain
- name), `%h' will be substituted by the target host name, `%n'
- will be substituted by the original target host name specified on
- the command-line, `%p' the destination port, `%r' by the remote
- login username, and `%u' by the username of the user running
- ssh(1).
+ using one or more critera or the single token all which always
+ matches. The available criteria keywords are: canonical, exec,
+ host, originalhost, user, and localuser. The all criteria must
+ appear alone or immediately after canonical. Other criteria may
+ be combined arbitrarily. All criteria but all and canonical
+ require an argument. Criteria may be negated by prepending an
+ exclamation mark (M-bM-^@M-^X!M-bM-^@M-^Y).
+
+ The canonical keywork matches only when the configuration file is
+ being re-parsed after hostname canonicalization (see the
+ CanonicalizeHostname option.) This may be useful to specify
+ conditions that work with canonical host names only. The exec
+ keyword executes the specified command under the user's shell.
+ If the command returns a zero exit status then the condition is
+ considered true. Commands containing whitespace characters must
+ be quoted. The following character sequences in the command will
+ be expanded prior to execution: M-bM-^@M-^X%LM-bM-^@M-^Y will be substituted by the
+ first component of the local host name, M-bM-^@M-^X%lM-bM-^@M-^Y will be substituted
+ by the local host name (including any domain name), M-bM-^@M-^X%hM-bM-^@M-^Y will be
+ substituted by the target host name, M-bM-^@M-^X%nM-bM-^@M-^Y will be substituted by
+ the original target host name specified on the command-line, M-bM-^@M-^X%pM-bM-^@M-^Y
+ the destination port, M-bM-^@M-^X%rM-bM-^@M-^Y by the remote login username, and M-bM-^@M-^X%uM-bM-^@M-^Y
+ by the username of the user running ssh(1).
The other keywords' criteria must be single entries or comma-
separated lists and may use the wildcard and negation operators
described in the PATTERNS section. The criteria for the host
keyword are matched against the target hostname, after any
- substitution by the Hostname option. The originalhost keyword
- matches against the hostname as it was specified on the command-
- line. The user keyword matches against the target username on
- the remote host. The localuser keyword matches against the name
- of the local user running ssh(1) (this keyword may be useful in
- system-wide ssh_config files).
+ substitution by the Hostname or CanonicalizeHostname options.
+ The originalhost keyword matches against the hostname as it was
+ specified on the command-line. The user keyword matches against
+ the target username on the remote host. The localuser keyword
+ matches against the name of the local user running ssh(1) (this
+ keyword may be useful in system-wide ssh_config files).
AddressFamily
Specifies which address family to use when connecting. Valid
- arguments are ``any'', ``inet'' (use IPv4 only), or ``inet6''
- (use IPv6 only).
+ arguments are M-bM-^@M-^\anyM-bM-^@M-^], M-bM-^@M-^\inetM-bM-^@M-^] (use IPv4 only), or M-bM-^@M-^\inet6M-bM-^@M-^] (use IPv6
+ only).
BatchMode
- If set to ``yes'', passphrase/password querying will be disabled.
+ If set to M-bM-^@M-^\yesM-bM-^@M-^], passphrase/password querying will be disabled.
This option is useful in scripts and other batch jobs where no
user is present to supply the password. The argument must be
- ``yes'' or ``no''. The default is ``no''.
+ M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The default is M-bM-^@M-^\noM-bM-^@M-^].
BindAddress
Use the specified address on the local machine as the source
address of the connection. Only useful on systems with more than
one address. Note that this option does not work if
- UsePrivilegedPort is set to ``yes''.
+ UsePrivilegedPort is set to M-bM-^@M-^\yesM-bM-^@M-^].
CanonicalDomains
When CanonicalizeHostname is enabled, this option specifies the
@@ -110,33 +118,31 @@ DESCRIPTION
CanonicalizeFallbackLocal
Specifies whether to fail with an error when hostname
- canonicalization fails. The default, ``yes'', will attempt to
- look up the unqualified hostname using the system resolver's
- search rules. A value of ``no'' will cause ssh(1) to fail
- instantly if CanonicalizeHostname is enabled and the target
- hostname cannot be found in any of the domains specified by
- CanonicalDomains.
+ canonicalization fails. The default, M-bM-^@M-^\yesM-bM-^@M-^], will attempt to look
+ up the unqualified hostname using the system resolver's search
+ rules. A value of M-bM-^@M-^\noM-bM-^@M-^] will cause ssh(1) to fail instantly if
+ CanonicalizeHostname is enabled and the target hostname cannot be
+ found in any of the domains specified by CanonicalDomains.
CanonicalizeHostname
Controls whether explicit hostname canonicalization is performed.
- The default, ``no'', is not to perform any name rewriting and let
- the system resolver handle all hostname lookups. If set to
- ``yes'' then, for connections that do not use a ProxyCommand,
- ssh(1) will attempt to canonicalize the hostname specified on the
- command line using the CanonicalDomains suffixes and
+ The default, M-bM-^@M-^\noM-bM-^@M-^], is not to perform any name rewriting and let
+ the system resolver handle all hostname lookups. If set to M-bM-^@M-^\yesM-bM-^@M-^]
+ then, for connections that do not use a ProxyCommand, ssh(1) will
+ attempt to canonicalize the hostname specified on the command
+ line using the CanonicalDomains suffixes and
CanonicalizePermittedCNAMEs rules. If CanonicalizeHostname is
- set to ``always'', then canonicalization is applied to proxied
+ set to M-bM-^@M-^\alwaysM-bM-^@M-^], then canonicalization is applied to proxied
connections too.
- If this option is enabled and canonicalisation results in the
- target hostname changing, then the configuration files are
+ If this option is enabled, then the configuration files are
processed again using the new target name to pick up any new
- configuration in matching Host stanzas.
+ configuration in matching Host and Match stanzas.
CanonicalizeMaxDots
Specifies the maximum number of dot characters in a hostname
- before canonicalization is disabled. The default, ``1'', allows
- a single dot (i.e. hostname.subdomain).
+ before canonicalization is disabled. The default, M-bM-^@M-^\1M-bM-^@M-^], allows a
+ single dot (i.e. hostname.subdomain).
CanonicalizePermittedCNAMEs
Specifies rules to determine whether CNAMEs should be followed
@@ -146,30 +152,29 @@ DESCRIPTION
CNAMEs in canonicalization, and target_domain_list is a pattern-
list of domains that they may resolve to.
- For example, ``*.a.example.com:*.b.example.com,*.c.example.com''
- will allow hostnames matching ``*.a.example.com'' to be
- canonicalized to names in the ``*.b.example.com'' or
- ``*.c.example.com'' domains.
+ For example, M-bM-^@M-^\*.a.example.com:*.b.example.com,*.c.example.comM-bM-^@M-^]
+ will allow hostnames matching M-bM-^@M-^\*.a.example.comM-bM-^@M-^] to be
+ canonicalized to names in the M-bM-^@M-^\*.b.example.comM-bM-^@M-^] or
+ M-bM-^@M-^\*.c.example.comM-bM-^@M-^] domains.
ChallengeResponseAuthentication
Specifies whether to use challenge-response authentication. The
- argument to this keyword must be ``yes'' or ``no''. The default
- is ``yes''.
+ argument to this keyword must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The default is
+ M-bM-^@M-^\yesM-bM-^@M-^].
CheckHostIP
- If this flag is set to ``yes'', ssh(1) will additionally check
- the host IP address in the known_hosts file. This allows ssh to
+ If this flag is set to M-bM-^@M-^\yesM-bM-^@M-^], ssh(1) will additionally check the
+ host IP address in the known_hosts file. This allows ssh to
detect if a host key changed due to DNS spoofing. If the option
- is set to ``no'', the check will not be executed. The default is
- ``yes''.
+ is set to M-bM-^@M-^\noM-bM-^@M-^], the check will not be executed. The default is
+ M-bM-^@M-^\yesM-bM-^@M-^].
Cipher Specifies the cipher to use for encrypting the session in
- protocol version 1. Currently, ``blowfish'', ``3des'', and
- ``des'' are supported. des is only supported in the ssh(1)
- client for interoperability with legacy protocol 1
- implementations that do not support the 3des cipher. Its use is
- strongly discouraged due to cryptographic weaknesses. The
- default is ``3des''.
+ protocol version 1. Currently, M-bM-^@M-^\blowfishM-bM-^@M-^], M-bM-^@M-^\3desM-bM-^@M-^], and M-bM-^@M-^\desM-bM-^@M-^] are
+ supported. des is only supported in the ssh(1) client for
+ interoperability with legacy protocol 1 implementations that do
+ not support the 3des cipher. Its use is strongly discouraged due
+ to cryptographic weaknesses. The default is M-bM-^@M-^\3desM-bM-^@M-^].
Ciphers
Specifies the ciphers allowed for protocol version 2 in order of
@@ -202,7 +207,7 @@ DESCRIPTION
aes192-cbc,aes256-cbc,arcfour
The list of available ciphers may also be obtained using the -Q
- option of ssh(1).
+ option of ssh(1) with an argument of M-bM-^@M-^\cipherM-bM-^@M-^].
ClearAllForwardings
Specifies that all local, remote, and dynamic port forwardings
@@ -210,12 +215,12 @@ DESCRIPTION
cleared. This option is primarily useful when used from the
ssh(1) command line to clear port forwardings set in
configuration files, and is automatically set by scp(1) and
- sftp(1). The argument must be ``yes'' or ``no''. The default is
- ``no''.
+ sftp(1). The argument must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The default is
+ M-bM-^@M-^\noM-bM-^@M-^].
Compression
- Specifies whether to use compression. The argument must be
- ``yes'' or ``no''. The default is ``no''.
+ Specifies whether to use compression. The argument must be M-bM-^@M-^\yesM-bM-^@M-^]
+ or M-bM-^@M-^\noM-bM-^@M-^]. The default is M-bM-^@M-^\noM-bM-^@M-^].
CompressionLevel
Specifies the compression level to use if compression is enabled.
@@ -237,16 +242,16 @@ DESCRIPTION
ControlMaster
Enables the sharing of multiple sessions over a single network
- connection. When set to ``yes'', ssh(1) will listen for
+ connection. When set to M-bM-^@M-^\yesM-bM-^@M-^], ssh(1) will listen for
connections on a control socket specified using the ControlPath
argument. Additional sessions can connect to this socket using
- the same ControlPath with ControlMaster set to ``no'' (the
+ the same ControlPath with ControlMaster set to M-bM-^@M-^\noM-bM-^@M-^] (the
default). These sessions will try to reuse the master instance's
network connection rather than initiating new ones, but will fall
back to connecting normally if the control socket does not exist,
or is not listening.
- Setting this to ``ask'' will cause ssh to listen for control
+ Setting this to M-bM-^@M-^\askM-bM-^@M-^] will cause ssh to listen for control
connections, but require confirmation using the SSH_ASKPASS
program before they are accepted (see ssh-add(1) for details).
If the ControlPath cannot be opened, ssh will continue without
@@ -259,40 +264,41 @@ DESCRIPTION
Two additional options allow for opportunistic multiplexing: try
to use a master connection but fall back to creating a new one if
- one does not already exist. These options are: ``auto'' and
- ``autoask''. The latter requires confirmation like the ``ask''
+ one does not already exist. These options are: M-bM-^@M-^\autoM-bM-^@M-^] and
+ M-bM-^@M-^\autoaskM-bM-^@M-^]. The latter requires confirmation like the M-bM-^@M-^\askM-bM-^@M-^]
option.
ControlPath
Specify the path to the control socket used for connection
sharing as described in the ControlMaster section above or the
- string ``none'' to disable connection sharing. In the path, `%L'
+ string M-bM-^@M-^\noneM-bM-^@M-^] to disable connection sharing. In the path, M-bM-^@M-^X%LM-bM-^@M-^Y
will be substituted by the first component of the local host
- name, `%l' will be substituted by the local host name (including
- any domain name), `%h' will be substituted by the target host
- name, `%n' will be substituted by the original target host name
- specified on the command line, `%p' the destination port, `%r' by
- the remote login username, `%u' by the username of the user
- running ssh(1), and `%C' by a hash of the concatenation:
+ name, M-bM-^@M-^X%lM-bM-^@M-^Y will be substituted by the local host name (including
+ any domain name), M-bM-^@M-^X%hM-bM-^@M-^Y will be substituted by the target host
+ name, M-bM-^@M-^X%nM-bM-^@M-^Y will be substituted by the original target host name
+ specified on the command line, M-bM-^@M-^X%pM-bM-^@M-^Y the destination port, M-bM-^@M-^X%rM-bM-^@M-^Y by
+ the remote login username, M-bM-^@M-^X%uM-bM-^@M-^Y by the username of the user
+ running ssh(1), and M-bM-^@M-^X%CM-bM-^@M-^Y by a hash of the concatenation:
%l%h%p%r. It is recommended that any ControlPath used for
opportunistic connection sharing include at least %h, %p, and %r
- (or alternatively %C). This ensures that shared connections are
- uniquely identified.
+ (or alternatively %C) and be placed in a directory that is not
+ writable by other users. This ensures that shared connections
+ are uniquely identified.
ControlPersist
When used in conjunction with ControlMaster, specifies that the
master connection should remain open in the background (waiting
for future client connections) after the initial client
- connection has been closed. If set to ``no'', then the master
+ connection has been closed. If set to M-bM-^@M-^\noM-bM-^@M-^], then the master
connection will not be placed into the background, and will close
as soon as the initial client connection is closed. If set to
- ``yes'', then the master connection will remain in the background
- indefinitely (until killed or closed via a mechanism such as the
- ssh(1) ``-O exit'' option). If set to a time in seconds, or a
- time in any of the formats documented in sshd_config(5), then the
- backgrounded master connection will automatically terminate after
- it has remained idle (with no client connections) for the
- specified time.
+ M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\0M-bM-^@M-^], then the master connection will remain in the
+ background indefinitely (until killed or closed via a mechanism
+ such as the ssh(1) M-bM-^@M-^\-O exitM-bM-^@M-^] option). If set to a time in
+ seconds, or a time in any of the formats documented in
+ sshd_config(5), then the backgrounded master connection will
+ automatically terminate after it has remained idle (with no
+ client connections) for the specified time.
DynamicForward
Specifies that a TCP port on the local machine be forwarded over
@@ -304,9 +310,9 @@ DESCRIPTION
the local port is bound in accordance with the GatewayPorts
setting. However, an explicit bind_address may be used to bind
the connection to a specific address. The bind_address of
- ``localhost'' indicates that the listening port be bound for
- local use only, while an empty address or `*' indicates that the
- port should be available from all interfaces.
+ M-bM-^@M-^\localhostM-bM-^@M-^] indicates that the listening port be bound for local
+ use only, while an empty address or M-bM-^@M-^X*M-bM-^@M-^Y indicates that the port
+ should be available from all interfaces.
Currently the SOCKS4 and SOCKS5 protocols are supported, and
ssh(1) will act as a SOCKS server. Multiple forwardings may be
@@ -314,30 +320,35 @@ DESCRIPTION
line. Only the superuser can forward privileged ports.
EnableSSHKeysign
- Setting this option to ``yes'' in the global client configuration
+ Setting this option to M-bM-^@M-^\yesM-bM-^@M-^] in the global client configuration
file /etc/ssh/ssh_config enables the use of the helper program
ssh-keysign(8) during HostbasedAuthentication. The argument must
- be ``yes'' or ``no''. The default is ``no''. This option should
- be placed in the non-hostspecific section. See ssh-keysign(8)
- for more information.
+ be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The default is M-bM-^@M-^\noM-bM-^@M-^]. This option should be
+ placed in the non-hostspecific section. See ssh-keysign(8) for
+ more information.
EscapeChar
- Sets the escape character (default: `~'). The escape character
+ Sets the escape character (default: M-bM-^@M-^X~M-bM-^@M-^Y). The escape character
can also be set on the command line. The argument should be a
- single character, `^' followed by a letter, or ``none'' to
- disable the escape character entirely (making the connection
- transparent for binary data).
+ single character, M-bM-^@M-^X^M-bM-^@M-^Y followed by a letter, or M-bM-^@M-^\noneM-bM-^@M-^] to disable
+ the escape character entirely (making the connection transparent
+ for binary data).
ExitOnForwardFailure
Specifies whether ssh(1) should terminate the connection if it
cannot set up all requested dynamic, tunnel, local, and remote
- port forwardings. The argument must be ``yes'' or ``no''. The
- default is ``no''.
+ port forwardings. The argument must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The
+ default is M-bM-^@M-^\noM-bM-^@M-^].
+
+ FingerprintHash
+ Specifies the hash algorithm used when displaying key
+ fingerprints. Valid options are: M-bM-^@M-^\md5M-bM-^@M-^] and M-bM-^@M-^\sha256M-bM-^@M-^]. The
+ default is M-bM-^@M-^\sha256M-bM-^@M-^].
ForwardAgent
Specifies whether the connection to the authentication agent (if
any) will be forwarded to the remote machine. The argument must
- be ``yes'' or ``no''. The default is ``no''.
+ be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The default is M-bM-^@M-^\noM-bM-^@M-^].
Agent forwarding should be enabled with caution. Users with the
ability to bypass file permissions on the remote host (for the
@@ -350,7 +361,7 @@ DESCRIPTION
ForwardX11
Specifies whether X11 connections will be automatically
redirected over the secure channel and DISPLAY set. The argument
- must be ``yes'' or ``no''. The default is ``no''.
+ must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The default is M-bM-^@M-^\noM-bM-^@M-^].
X11 forwarding should be enabled with caution. Users with the
ability to bypass file permissions on the remote host (for the
@@ -367,17 +378,17 @@ DESCRIPTION
minutes has elapsed.
ForwardX11Trusted
- If this option is set to ``yes'', remote X11 clients will have
- full access to the original X11 display.
+ If this option is set to M-bM-^@M-^\yesM-bM-^@M-^], remote X11 clients will have full
+ access to the original X11 display.
- If this option is set to ``no'', remote X11 clients will be
+ If this option is set to M-bM-^@M-^\noM-bM-^@M-^], remote X11 clients will be
considered untrusted and prevented from stealing or tampering
with data belonging to trusted X11 clients. Furthermore, the
xauth(1) token used for the session will be set to expire after
20 minutes. Remote clients will be refused access after this
time.
- The default is ``no''.
+ The default is M-bM-^@M-^\noM-bM-^@M-^].
See the X11 SECURITY extension specification for full details on
the restrictions imposed on untrusted clients.
@@ -389,8 +400,8 @@ DESCRIPTION
connecting to forwarded ports. GatewayPorts can be used to
specify that ssh should bind local port forwardings to the
wildcard address, thus allowing remote hosts to connect to
- forwarded ports. The argument must be ``yes'' or ``no''. The
- default is ``no''.
+ forwarded ports. The argument must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The
+ default is M-bM-^@M-^\noM-bM-^@M-^].
GlobalKnownHostsFile
Specifies one or more files to use for the global host key
@@ -399,28 +410,33 @@ DESCRIPTION
GSSAPIAuthentication
Specifies whether user authentication based on GSSAPI is allowed.
- The default is ``no''. Note that this option applies to protocol
+ The default is M-bM-^@M-^\noM-bM-^@M-^]. Note that this option applies to protocol
version 2 only.
GSSAPIDelegateCredentials
Forward (delegate) credentials to the server. The default is
- ``no''. Note that this option applies to protocol version 2
- only.
+ M-bM-^@M-^\noM-bM-^@M-^]. Note that this option applies to protocol version 2 only.
HashKnownHosts
Indicates that ssh(1) should hash host names and addresses when
they are added to ~/.ssh/known_hosts. These hashed names may be
used normally by ssh(1) and sshd(8), but they do not reveal
identifying information should the file's contents be disclosed.
- The default is ``no''. Note that existing names and addresses in
+ The default is M-bM-^@M-^\noM-bM-^@M-^]. Note that existing names and addresses in
known hosts files will not be converted automatically, but may be
manually hashed using ssh-keygen(1).
HostbasedAuthentication
Specifies whether to try rhosts based authentication with public
- key authentication. The argument must be ``yes'' or ``no''. The
- default is ``no''. This option applies to protocol version 2
- only and is similar to RhostsRSAAuthentication.
+ key authentication. The argument must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The
+ default is M-bM-^@M-^\noM-bM-^@M-^]. This option applies to protocol version 2 only
+ and is similar to RhostsRSAAuthentication.
+
+ HostbasedKeyTypes
+ Specifies the key types that will be used for hostbased
+ authentication as a comma-separated pattern list. The default
+ M-bM-^@M-^\*M-bM-^@M-^] will allow all key types. The -Q option of ssh(1) may be
+ used to list supported key types.
HostKeyAlgorithms
Specifies the protocol version 2 host key algorithms that the
@@ -439,6 +455,9 @@ DESCRIPTION
If hostkeys are known for the destination host then this default
is modified to prefer their algorithms.
+ The list of available key types may also be obtained using the -Q
+ option of ssh(1) with an argument of M-bM-^@M-^\keyM-bM-^@M-^].
+
HostKeyAlias
Specifies an alias that should be used instead of the real host
name when looking up or saving the host key in the host key
@@ -448,10 +467,10 @@ DESCRIPTION
HostName
Specifies the real host name to log into. This can be used to
specify nicknames or abbreviations for hosts. If the hostname
- contains the character sequence `%h', then this will be replaced
+ contains the character sequence M-bM-^@M-^X%hM-bM-^@M-^Y, then this will be replaced
with the host name specified on the command line (this is useful
- for manipulating unqualified names). The character sequence `%%'
- will be replaced by a single `%' character, which may be used
+ for manipulating unqualified names). The character sequence M-bM-^@M-^X%%M-bM-^@M-^Y
+ will be replaced by a single M-bM-^@M-^X%M-bM-^@M-^Y character, which may be used
when specifying IPv6 link-local addresses.
The default is the name given on the command line. Numeric IP
@@ -462,12 +481,12 @@ DESCRIPTION
Specifies that ssh(1) should only use the authentication identity
files configured in the ssh_config files, even if ssh-agent(1) or
a PKCS11Provider offers more identities. The argument to this
- keyword must be ``yes'' or ``no''. This option is intended for
+ keyword must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. This option is intended for
situations where ssh-agent offers many different identities. The
- default is ``no''.
+ default is M-bM-^@M-^\noM-bM-^@M-^].
IdentityFile
- Specifies a file from which the user's DSA, ECDSA, ED25519 or RSA
+ Specifies a file from which the user's DSA, ECDSA, Ed25519 or RSA
authentication identity is read. The default is ~/.ssh/identity
for protocol version 1, and ~/.ssh/id_dsa, ~/.ssh/id_ecdsa,
~/.ssh/id_ed25519 and ~/.ssh/id_rsa for protocol version 2.
@@ -478,9 +497,9 @@ DESCRIPTION
specified IdentityFile.
The file name may use the tilde syntax to refer to a user's home
- directory or one of the following escape characters: `%d' (local
- user's home directory), `%u' (local user name), `%l' (local host
- name), `%h' (remote host name) or `%r' (remote user name).
+ directory or one of the following escape characters: M-bM-^@M-^X%dM-bM-^@M-^Y (local
+ user's home directory), M-bM-^@M-^X%uM-bM-^@M-^Y (local user name), M-bM-^@M-^X%lM-bM-^@M-^Y (local host
+ name), M-bM-^@M-^X%hM-bM-^@M-^Y (remote host name) or M-bM-^@M-^X%rM-bM-^@M-^Y (remote user name).
It is possible to have multiple identity files specified in
configuration files; all these identities will be tried in
@@ -501,30 +520,30 @@ DESCRIPTION
to unknown options that appear before it.
IPQoS Specifies the IPv4 type-of-service or DSCP class for connections.
- Accepted values are ``af11'', ``af12'', ``af13'', ``af21'',
- ``af22'', ``af23'', ``af31'', ``af32'', ``af33'', ``af41'',
- ``af42'', ``af43'', ``cs0'', ``cs1'', ``cs2'', ``cs3'', ``cs4'',
- ``cs5'', ``cs6'', ``cs7'', ``ef'', ``lowdelay'', ``throughput'',
- ``reliability'', or a numeric value. This option may take one or
- two arguments, separated by whitespace. If one argument is
- specified, it is used as the packet class unconditionally. If
- two values are specified, the first is automatically selected for
- interactive sessions and the second for non-interactive sessions.
- The default is ``lowdelay'' for interactive sessions and
- ``throughput'' for non-interactive sessions.
+ Accepted values are M-bM-^@M-^\af11M-bM-^@M-^], M-bM-^@M-^\af12M-bM-^@M-^], M-bM-^@M-^\af13M-bM-^@M-^], M-bM-^@M-^\af21M-bM-^@M-^], M-bM-^@M-^\af22M-bM-^@M-^],
+ M-bM-^@M-^\af23M-bM-^@M-^], M-bM-^@M-^\af31M-bM-^@M-^], M-bM-^@M-^\af32M-bM-^@M-^], M-bM-^@M-^\af33M-bM-^@M-^], M-bM-^@M-^\af41M-bM-^@M-^], M-bM-^@M-^\af42M-bM-^@M-^], M-bM-^@M-^\af43M-bM-^@M-^], M-bM-^@M-^\cs0M-bM-^@M-^],
+ M-bM-^@M-^\cs1M-bM-^@M-^], M-bM-^@M-^\cs2M-bM-^@M-^], M-bM-^@M-^\cs3M-bM-^@M-^], M-bM-^@M-^\cs4M-bM-^@M-^], M-bM-^@M-^\cs5M-bM-^@M-^], M-bM-^@M-^\cs6M-bM-^@M-^], M-bM-^@M-^\cs7M-bM-^@M-^], M-bM-^@M-^\efM-bM-^@M-^],
+ M-bM-^@M-^\lowdelayM-bM-^@M-^], M-bM-^@M-^\throughputM-bM-^@M-^], M-bM-^@M-^\reliabilityM-bM-^@M-^], or a numeric value.
+ This option may take one or two arguments, separated by
+ whitespace. If one argument is specified, it is used as the
+ packet class unconditionally. If two values are specified, the
+ first is automatically selected for interactive sessions and the
+ second for non-interactive sessions. The default is M-bM-^@M-^\lowdelayM-bM-^@M-^]
+ for interactive sessions and M-bM-^@M-^\throughputM-bM-^@M-^] for non-interactive
+ sessions.
KbdInteractiveAuthentication
Specifies whether to use keyboard-interactive authentication.
- The argument to this keyword must be ``yes'' or ``no''. The
- default is ``yes''.
+ The argument to this keyword must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The default
+ is M-bM-^@M-^\yesM-bM-^@M-^].
KbdInteractiveDevices
Specifies the list of methods to use in keyboard-interactive
authentication. Multiple method names must be comma-separated.
The default is to use the server specified list. The methods
available vary depending on what the server supports. For an
- OpenSSH server, it may be zero or more of: ``bsdauth'', ``pam'',
- and ``skey''.
+ OpenSSH server, it may be zero or more of: M-bM-^@M-^\bsdauthM-bM-^@M-^], M-bM-^@M-^\pamM-bM-^@M-^], and
+ M-bM-^@M-^\skeyM-bM-^@M-^].
KexAlgorithms
Specifies the available KEX (Key Exchange) algorithms. Multiple
@@ -537,15 +556,18 @@ DESCRIPTION
diffie-hellman-group-exchange-sha1,
diffie-hellman-group1-sha1
+ The list of available key exchange algorithms may also be
+ obtained using the -Q option of ssh(1) with an argument of M-bM-^@M-^\kexM-bM-^@M-^].
+
LocalCommand
Specifies a command to execute on the local machine after
successfully connecting to the server. The command string
extends to the end of the line, and is executed with the user's
shell. The following escape character substitutions will be
- performed: `%d' (local user's home directory), `%h' (remote host
- name), `%l' (local host name), `%n' (host name as provided on the
- command line), `%p' (remote port), `%r' (remote user name) or
- `%u' (local user name) or `%C' by a hash of the concatenation:
+ performed: M-bM-^@M-^X%dM-bM-^@M-^Y (local user's home directory), M-bM-^@M-^X%hM-bM-^@M-^Y (remote host
+ name), M-bM-^@M-^X%lM-bM-^@M-^Y (local host name), M-bM-^@M-^X%nM-bM-^@M-^Y (host name as provided on the
+ command line), M-bM-^@M-^X%pM-bM-^@M-^Y (remote port), M-bM-^@M-^X%rM-bM-^@M-^Y (remote user name) or
+ M-bM-^@M-^X%uM-bM-^@M-^Y (local user name) or M-bM-^@M-^X%CM-bM-^@M-^Y by a hash of the concatenation:
%l%h%p%r.
The command is run synchronously and does not have access to the
@@ -566,9 +588,9 @@ DESCRIPTION
privileged ports. By default, the local port is bound in
accordance with the GatewayPorts setting. However, an explicit
bind_address may be used to bind the connection to a specific
- address. The bind_address of ``localhost'' indicates that the
+ address. The bind_address of M-bM-^@M-^\localhostM-bM-^@M-^] indicates that the
listening port be bound for local use only, while an empty
- address or `*' indicates that the port should be available from
+ address or M-bM-^@M-^X*M-bM-^@M-^Y indicates that the port should be available from
all interfaces.
LogLevel
@@ -581,7 +603,7 @@ DESCRIPTION
MACs Specifies the MAC (message authentication code) algorithms in
order of preference. The MAC algorithm is used in protocol
version 2 for data integrity protection. Multiple algorithms
- must be comma-separated. The algorithms that contain ``-etm''
+ must be comma-separated. The algorithms that contain M-bM-^@M-^\-etmM-bM-^@M-^]
calculate the MAC after encryption (encrypt-then-mac). These are
considered safer and their use recommended. The default is:
@@ -595,14 +617,17 @@ DESCRIPTION
hmac-md5,hmac-sha1,hmac-ripemd160,
hmac-sha1-96,hmac-md5-96
+ The list of available MAC algorithms may also be obtained using
+ the -Q option of ssh(1) with an argument of M-bM-^@M-^\macM-bM-^@M-^].
+
NoHostAuthenticationForLocalhost
This option can be used if the home directory is shared across
machines. In this case localhost will refer to a different
machine on each of the machines and the user will get many
warnings about changed host keys. However, this option disables
host authentication for localhost. The argument to this keyword
- must be ``yes'' or ``no''. The default is to check the host key
- for localhost.
+ must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The default is to check the host key for
+ localhost.
NumberOfPasswordPrompts
Specifies the number of password prompts before giving up. The
@@ -610,13 +635,12 @@ DESCRIPTION
PasswordAuthentication
Specifies whether to use password authentication. The argument
- to this keyword must be ``yes'' or ``no''. The default is
- ``yes''.
+ to this keyword must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The default is M-bM-^@M-^\yesM-bM-^@M-^].
PermitLocalCommand
Allow local command execution via the LocalCommand option or
using the !command escape sequence in ssh(1). The argument must
- be ``yes'' or ``no''. The default is ``no''.
+ be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The default is M-bM-^@M-^\noM-bM-^@M-^].
PKCS11Provider
Specifies which PKCS#11 provider to use. The argument to this
@@ -638,26 +662,26 @@ DESCRIPTION
Protocol
Specifies the protocol versions ssh(1) should support in order of
- preference. The possible values are `1' and `2'. Multiple
+ preference. The possible values are M-bM-^@M-^X1M-bM-^@M-^Y and M-bM-^@M-^X2M-bM-^@M-^Y. Multiple
versions must be comma-separated. When this option is set to
- ``2,1'' ssh will try version 2 and fall back to version 1 if
- version 2 is not available. The default is `2'.
+ M-bM-^@M-^\2,1M-bM-^@M-^] ssh will try version 2 and fall back to version 1 if
+ version 2 is not available. The default is M-bM-^@M-^X2M-bM-^@M-^Y.
ProxyCommand
Specifies the command to use to connect to the server. The
command string extends to the end of the line, and is executed
- using the user's shell `exec' directive to avoid a lingering
+ using the user's shell M-bM-^@M-^XexecM-bM-^@M-^Y directive to avoid a lingering
shell process.
- In the command string, any occurrence of `%h' will be substituted
- by the host name to connect, `%p' by the port, and `%r' by the
+ In the command string, any occurrence of M-bM-^@M-^X%hM-bM-^@M-^Y will be substituted
+ by the host name to connect, M-bM-^@M-^X%pM-bM-^@M-^Y by the port, and M-bM-^@M-^X%rM-bM-^@M-^Y by the
remote user name. The command can be basically anything, and
should read from its standard input and write to its standard
output. It should eventually connect an sshd(8) server running
on some machine, or execute sshd -i somewhere. Host key
management will be done using the HostName of the host being
connected (defaulting to the name typed by the user). Setting
- the command to ``none'' disables this option entirely. Note that
+ the command to M-bM-^@M-^\noneM-bM-^@M-^] disables this option entirely. Note that
CheckHostIP is not available for connects with a proxy command.
This directive is useful in conjunction with nc(1) and its proxy
@@ -669,27 +693,27 @@ DESCRIPTION
ProxyUseFdpass
Specifies that ProxyCommand will pass a connected file descriptor
back to ssh(1) instead of continuing to execute and pass data.
- The default is ``no''.
+ The default is M-bM-^@M-^\noM-bM-^@M-^].
PubkeyAuthentication
Specifies whether to try public key authentication. The argument
- to this keyword must be ``yes'' or ``no''. The default is
- ``yes''. This option applies to protocol version 2 only.
+ to this keyword must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The default is M-bM-^@M-^\yesM-bM-^@M-^].
+ This option applies to protocol version 2 only.
RekeyLimit
Specifies the maximum amount of data that may be transmitted
before the session key is renegotiated, optionally followed a
maximum amount of time that may pass before the session key is
renegotiated. The first argument is specified in bytes and may
- have a suffix of `K', `M', or `G' to indicate Kilobytes,
+ have a suffix of M-bM-^@M-^XKM-bM-^@M-^Y, M-bM-^@M-^XMM-bM-^@M-^Y, or M-bM-^@M-^XGM-bM-^@M-^Y to indicate Kilobytes,
Megabytes, or Gigabytes, respectively. The default is between
- `1G' and `4G', depending on the cipher. The optional second
+ M-bM-^@M-^X1GM-bM-^@M-^Y and M-bM-^@M-^X4GM-bM-^@M-^Y, depending on the cipher. The optional second
value is specified in seconds and may use any of the units
documented in the TIME FORMATS section of sshd_config(5). The
- default value for RekeyLimit is ``default none'', which means
- that rekeying is performed after the cipher's default amount of
- data has been sent or received and no time based rekeying is
- done. This option applies to protocol version 2 only.
+ default value for RekeyLimit is M-bM-^@M-^\default noneM-bM-^@M-^], which means that
+ rekeying is performed after the cipher's default amount of data
+ has been sent or received and no time based rekeying is done.
+ This option applies to protocol version 2 only.
RemoteForward
Specifies that a TCP port on the remote machine be forwarded over
@@ -701,11 +725,11 @@ DESCRIPTION
given on the command line. Privileged ports can be forwarded
only when logging in as root on the remote machine.
- If the port argument is `0', the listen port will be dynamically
+ If the port argument is M-bM-^@M-^X0M-bM-^@M-^Y, the listen port will be dynamically
allocated on the server and reported to the client at run time.
If the bind_address is not specified, the default is to only bind
- to loopback addresses. If the bind_address is `*' or an empty
+ to loopback addresses. If the bind_address is M-bM-^@M-^X*M-bM-^@M-^Y or an empty
string, then the forwarding is requested to listen on all
interfaces. Specifying a remote bind_address will only succeed
if the server's GatewayPorts option is enabled (see
@@ -713,24 +737,32 @@ DESCRIPTION
RequestTTY
Specifies whether to request a pseudo-tty for the session. The
- argument may be one of: ``no'' (never request a TTY), ``yes''
- (always request a TTY when standard input is a TTY), ``force''
- (always request a TTY) or ``auto'' (request a TTY when opening a
- login session). This option mirrors the -t and -T flags for
- ssh(1).
+ argument may be one of: M-bM-^@M-^\noM-bM-^@M-^] (never request a TTY), M-bM-^@M-^\yesM-bM-^@M-^] (always
+ request a TTY when standard input is a TTY), M-bM-^@M-^\forceM-bM-^@M-^] (always
+ request a TTY) or M-bM-^@M-^\autoM-bM-^@M-^] (request a TTY when opening a login
+ session). This option mirrors the -t and -T flags for ssh(1).
+
+ RevokedHostKeys
+ Specifies revoked host public keys. Keys listed in this file
+ will be refused for host authentication. Note that if this file
+ does not exist or is not readable, then host authentication will
+ be refused for all hosts. Keys may be specified as a text file,
+ listing one public key per line, or as an OpenSSH Key Revocation
+ List (KRL) as generated by ssh-keygen(1). For more information
+ on KRLs, see the KEY REVOCATION LISTS section in ssh-keygen(1).
RhostsRSAAuthentication
Specifies whether to try rhosts based authentication with RSA
- host authentication. The argument must be ``yes'' or ``no''.
- The default is ``no''. This option applies to protocol version 1
- only and requires ssh(1) to be setuid root.
+ host authentication. The argument must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The
+ default is M-bM-^@M-^\noM-bM-^@M-^]. This option applies to protocol version 1 only
+ and requires ssh(1) to be setuid root.
RSAAuthentication
Specifies whether to try RSA authentication. The argument to
- this keyword must be ``yes'' or ``no''. RSA authentication will
- only be attempted if the identity file exists, or an
- authentication agent is running. The default is ``yes''. Note
- that this option applies to protocol version 1 only.
+ this keyword must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. RSA authentication will only
+ be attempted if the identity file exists, or an authentication
+ agent is running. The default is M-bM-^@M-^\yesM-bM-^@M-^]. Note that this option
+ applies to protocol version 1 only.
SendEnv
Specifies what variables from the local environ(7) should be sent
@@ -790,24 +822,24 @@ DESCRIPTION
domain socket file. This option is only used for port forwarding
to a Unix-domain socket file.
- The argument must be ``yes'' or ``no''. The default is ``no''.
+ The argument must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The default is M-bM-^@M-^\noM-bM-^@M-^].
StrictHostKeyChecking
- If this flag is set to ``yes'', ssh(1) will never automatically
- add host keys to the ~/.ssh/known_hosts file, and refuses to
- connect to hosts whose host key has changed. This provides
- maximum protection against trojan horse attacks, though it can be
+ If this flag is set to M-bM-^@M-^\yesM-bM-^@M-^], ssh(1) will never automatically add
+ host keys to the ~/.ssh/known_hosts file, and refuses to connect
+ to hosts whose host key has changed. This provides maximum
+ protection against trojan horse attacks, though it can be
annoying when the /etc/ssh/ssh_known_hosts file is poorly
maintained or when connections to new hosts are frequently made.
This option forces the user to manually add all new hosts. If
- this flag is set to ``no'', ssh will automatically add new host
+ this flag is set to M-bM-^@M-^\noM-bM-^@M-^], ssh will automatically add new host
keys to the user known hosts files. If this flag is set to
- ``ask'', new host keys will be added to the user known host files
+ M-bM-^@M-^\askM-bM-^@M-^], new host keys will be added to the user known host files
only after the user has confirmed that is what they really want
to do, and ssh will refuse to connect to hosts whose host key has
changed. The host keys of known hosts will be verified
- automatically in all cases. The argument must be ``yes'',
- ``no'', or ``ask''. The default is ``ask''.
+ automatically in all cases. The argument must be M-bM-^@M-^\yesM-bM-^@M-^], M-bM-^@M-^\noM-bM-^@M-^], or
+ M-bM-^@M-^\askM-bM-^@M-^]. The default is M-bM-^@M-^\askM-bM-^@M-^].
TCPKeepAlive
Specifies whether the system should send TCP keepalive messages
@@ -816,34 +848,53 @@ DESCRIPTION
this means that connections will die if the route is down
temporarily, and some people find it annoying.
- The default is ``yes'' (to send TCP keepalive messages), and the
+ The default is M-bM-^@M-^\yesM-bM-^@M-^] (to send TCP keepalive messages), and the
client will notice if the network goes down or the remote host
dies. This is important in scripts, and many users want it too.
To disable TCP keepalive messages, the value should be set to
- ``no''.
+ M-bM-^@M-^\noM-bM-^@M-^].
Tunnel Request tun(4) device forwarding between the client and the
- server. The argument must be ``yes'', ``point-to-point'' (layer
- 3), ``ethernet'' (layer 2), or ``no''. Specifying ``yes''
- requests the default tunnel mode, which is ``point-to-point''.
- The default is ``no''.
+ server. The argument must be M-bM-^@M-^\yesM-bM-^@M-^], M-bM-^@M-^\point-to-pointM-bM-^@M-^] (layer 3),
+ M-bM-^@M-^\ethernetM-bM-^@M-^] (layer 2), or M-bM-^@M-^\noM-bM-^@M-^]. Specifying M-bM-^@M-^\yesM-bM-^@M-^] requests the
+ default tunnel mode, which is M-bM-^@M-^\point-to-pointM-bM-^@M-^]. The default is
+ M-bM-^@M-^\noM-bM-^@M-^].
TunnelDevice
Specifies the tun(4) devices to open on the client (local_tun)
and the server (remote_tun).
The argument must be local_tun[:remote_tun]. The devices may be
- specified by numerical ID or the keyword ``any'', which uses the
+ specified by numerical ID or the keyword M-bM-^@M-^\anyM-bM-^@M-^], which uses the
next available tunnel device. If remote_tun is not specified, it
- defaults to ``any''. The default is ``any:any''.
+ defaults to M-bM-^@M-^\anyM-bM-^@M-^]. The default is M-bM-^@M-^\any:anyM-bM-^@M-^].
+
+ UpdateHostKeys
+ Specifies whether ssh(1) should accept notifications of
+ additional hostkeys from the server sent after authentication has
+ completed and add them to UserKnownHostsFile. The argument must
+ be M-bM-^@M-^\yesM-bM-^@M-^], M-bM-^@M-^\noM-bM-^@M-^] (the default) or M-bM-^@M-^\askM-bM-^@M-^]. Enabling this option
+ allows learning alternate hostkeys for a server and supports
+ graceful key rotation by allowing a server to send replacement
+ public keys before old ones are removed. Additional hostkeys are
+ only accepted if the key used to authenticate the host was
+ already trusted or explicity accepted by the user. If
+ UpdateHostKeys is set to M-bM-^@M-^\askM-bM-^@M-^], then the user is asked to confirm
+ the modifications to the known_hosts file. Confirmation is
+ currently incompatible with ControlPersist, and will be disabled
+ if it is enabled.
+
+ Presently, only sshd(8) from OpenSSH 6.8 and greater support the
+ M-bM-^@M-^\hostkeys@openssh.comM-bM-^@M-^] protocol extension used to inform the
+ client of all the server's hostkeys.
UsePrivilegedPort
Specifies whether to use a privileged port for outgoing
- connections. The argument must be ``yes'' or ``no''. The
- default is ``no''. If set to ``yes'', ssh(1) must be setuid
- root. Note that this option must be set to ``yes'' for
- RhostsRSAAuthentication with older servers.
+ connections. The argument must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The default is
+ M-bM-^@M-^\noM-bM-^@M-^]. If set to M-bM-^@M-^\yesM-bM-^@M-^], ssh(1) must be setuid root. Note that
+ this option must be set to M-bM-^@M-^\yesM-bM-^@M-^] for RhostsRSAAuthentication with
+ older servers.
User Specifies the user to log in as. This can be useful when a
different user name is used on different machines. This saves
@@ -857,35 +908,35 @@ DESCRIPTION
VerifyHostKeyDNS
Specifies whether to verify the remote key using DNS and SSHFP
- resource records. If this option is set to ``yes'', the client
+ resource records. If this option is set to M-bM-^@M-^\yesM-bM-^@M-^], the client
will implicitly trust keys that match a secure fingerprint from
DNS. Insecure fingerprints will be handled as if this option was
- set to ``ask''. If this option is set to ``ask'', information on
+ set to M-bM-^@M-^\askM-bM-^@M-^]. If this option is set to M-bM-^@M-^\askM-bM-^@M-^], information on
fingerprint match will be displayed, but the user will still need
to confirm new host keys according to the StrictHostKeyChecking
- option. The argument must be ``yes'', ``no'', or ``ask''. The
- default is ``no''. Note that this option applies to protocol
- version 2 only.
+ option. The argument must be M-bM-^@M-^\yesM-bM-^@M-^], M-bM-^@M-^\noM-bM-^@M-^], or M-bM-^@M-^\askM-bM-^@M-^]. The default
+ is M-bM-^@M-^\noM-bM-^@M-^]. Note that this option applies to protocol version 2
+ only.
See also VERIFYING HOST KEYS in ssh(1).
VisualHostKey
- If this flag is set to ``yes'', an ASCII art representation of
- the remote host key fingerprint is printed in addition to the hex
+ If this flag is set to M-bM-^@M-^\yesM-bM-^@M-^], an ASCII art representation of the
+ remote host key fingerprint is printed in addition to the
fingerprint string at login and for unknown host keys. If this
- flag is set to ``no'', no fingerprint strings are printed at
- login and only the hex fingerprint string will be printed for
- unknown host keys. The default is ``no''.
+ flag is set to M-bM-^@M-^\noM-bM-^@M-^], no fingerprint strings are printed at login
+ and only the fingerprint string will be printed for unknown host
+ keys. The default is M-bM-^@M-^\noM-bM-^@M-^].
XAuthLocation
Specifies the full pathname of the xauth(1) program. The default
is /usr/X11R6/bin/xauth.
PATTERNS
- A pattern consists of zero or more non-whitespace characters, `*' (a
- wildcard that matches zero or more characters), or `?' (a wildcard that
+ A pattern consists of zero or more non-whitespace characters, M-bM-^@M-^X*M-bM-^@M-^Y (a
+ wildcard that matches zero or more characters), or M-bM-^@M-^X?M-bM-^@M-^Y (a wildcard that
matches exactly one character). For example, to specify a set of
- declarations for any host in the ``.co.uk'' set of domains, the following
+ declarations for any host in the M-bM-^@M-^\.co.ukM-bM-^@M-^] set of domains, the following
pattern could be used:
Host *.co.uk
@@ -897,8 +948,8 @@ PATTERNS
A pattern-list is a comma-separated list of patterns. Patterns within
pattern-lists may be negated by preceding them with an exclamation mark
- (`!'). For example, to allow a key to be used from anywhere within an
- organization except from the ``dialup'' pool, the following entry (in
+ (M-bM-^@M-^X!M-bM-^@M-^Y). For example, to allow a key to be used from anywhere within an
+ organization except from the M-bM-^@M-^\dialupM-bM-^@M-^] pool, the following entry (in
authorized_keys) could be used:
from="!*.dialup.example.com,*.example.com"
@@ -927,4 +978,4 @@ AUTHORS
created OpenSSH. Markus Friedl contributed the support for SSH protocol
versions 1.5 and 2.0.
-OpenBSD 5.6 July 15, 2014 OpenBSD 5.6
+OpenBSD 5.7 February 20, 2015 OpenBSD 5.7
OpenPOWER on IntegriCloud